Become King Of Hell

privilege escalation

  1. LogicLiberator

    Local LPE, Linux 4.10 < 5.1.17, CVE-2019-13272

    CVE-2019-13272 is a vulnerability that affects Linux Kernel versions between 4.10 and 5.1.17. This vulnerability is related to the Linux Kernel's implementation of the "mnt" namespace, which is used to manage mount points and file system resources. The vulnerability allows a user with access to...
  2. H

    Local Windows NDProxy Privilege Escalation (MS14-002)

    The Windows NDProxy Privilege Escalation is a security vulnerability that was identified and fixed by Microsoft in their MS14-002 security update. The vulnerability allowed attackers with low privileges to elevate their privileges to gain access to sensitive information and carry out malicious...
  3. C

    Local Windows 8.0 - 8.1 x64 TrackPopupMenu [CVE-2014-4113]

    CVE-2014-4113 refers to a specific security vulnerability that was identified in 2014. This vulnerability relates to privilege escalation, which means that an attacker could gain higher levels of access to a system or network than they are supposed to have. This could allow the attacker to carry...
  4. D

    CVE-2023-22809 sudo exploit [Privilege Escalation]

    Exploit Title: sudo 1.8.0 - 1.9.12p1 - Privilege Escalation Tested on: Ubuntu Server 22.04 - vim 8.2.4919 - sudo 1.9.9 usage: bash exploit.sh Hidden content
  5. O

    Web Hacking Hosting attack. How I promoted privilege escalation in Plesk

    Hidden content
Top